6.5
MEDIUM
CVE-2021-3671
Samba Null Pointer Dereference Vulnerability
Description

A null pointer de-reference was found in the way samba kerberos server handled missing sname in TGS-REQ (Ticket Granting Server - Request). An authenticated user could use this flaw to crash the samba server.

INFO

Published Date :

Oct. 12, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-3671 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp ontap_select_deploy_administration_utility
2 Netapp management_services_for_element_software
3 Netapp management_services_for_netapp_hci
1 Debian debian_linux
1 Samba samba
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3671.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=2013080%2C
https://bugzilla.samba.org/show_bug.cgi?id=14770%2C
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20221215-0002/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20230216-0008/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5287 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Java Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 8, 2022, 11:16 a.m. This repo has been linked 25 different CVEs too.

Random late night exercises

Dockerfile Shell Python HCL

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 17, 2021, 11:43 a.m. This repo has been linked 23 different CVEs too.

None

Shell Python

Updated: 1 month, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : March 19, 2021, 11:41 a.m. This repo has been linked 81 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3671 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2013080%2C [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.samba.org/show_bug.cgi?id=14770%2C [No types assigned]
    Removed Reference Red Hat, Inc. https://bugzilla.samba.org/show_bug.cgi?id=14770,
    Removed Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20221215-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20221215-0002/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230216-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20230216-0008/ Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230216-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 15, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20221215-0002/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5287 No Types Assigned https://www.debian.org/security/2022/dsa-5287 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 23, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5287 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2013080, No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2013080, Broken Link, Issue Tracking
    Changed Reference Type https://bugzilla.samba.org/show_bug.cgi?id=14770, No Types Assigned https://bugzilla.samba.org/show_bug.cgi?id=14770, Broken Link, Issue Tracking
    Changed Reference Type https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a No Types Assigned https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions up to (excluding) 4.13.12 *cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:* versions from (including) 4.14.0 up to (excluding) 4.14.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3671 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3671 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.16%

score

0.74404

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability